Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 21:35

General

  • Target

    a348adf32a640c68bc94afe574fbc50c49b3425ea810e0b55f1410186b752043.exe

  • Size

    406KB

  • MD5

    8bb8a4cf2f63aad0c929a12fac90f236

  • SHA1

    7be83b6310fa738e8c01d9715543431954f157e9

  • SHA256

    a348adf32a640c68bc94afe574fbc50c49b3425ea810e0b55f1410186b752043

  • SHA512

    594d54e747b18fdcd45afb1cc4df3dd93ca227355304dd2c6c01b50b048c553864f78e61ec2eac0cbe227283973216d69b3d283e813c83685b75c9a9c215aac8

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse

Malware Config

Signatures

  • Blocklisted process makes network request 10 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a348adf32a640c68bc94afe574fbc50c49b3425ea810e0b55f1410186b752043.exe
    "C:\Users\Admin\AppData\Local\Temp\a348adf32a640c68bc94afe574fbc50c49b3425ea810e0b55f1410186b752043.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1792
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\dbedvdx.exe "C:\Users\Admin\AppData\Local\Temp\a348adf32a640c68bc94afe574fbc50c49b3425ea810e0b55f1410186b752043.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2392
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 2
        3⤵
        • Runs ping.exe
        PID:1716
      • C:\Users\Admin\AppData\Local\Temp\dbedvdx.exe
        C:\Users\Admin\AppData\Local\Temp\\dbedvdx.exe "C:\Users\Admin\AppData\Local\Temp\a348adf32a640c68bc94afe574fbc50c49b3425ea810e0b55f1410186b752043.exe"
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1496
        • \??\c:\windows\SysWOW64\rundll32.exe
          c:\windows\system32\rundll32.exe "c:\Program Files\qokpi\icqchaqv.dll",Verify C:\Users\Admin\AppData\Local\Temp\dbedvdx.exe
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Adds Run key to start application
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2688

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \??\c:\Program Files\qokpi\icqchaqv.dll
    Filesize

    228KB

    MD5

    c8b8c8014191a5f36b80d6e7808e2536

    SHA1

    78c17dbe5051cad7ebdc79e70a5fdbe8bf00ef05

    SHA256

    63b2a989916c675335c08ac30fc7cc7fd3c531f113a92a85c374b9ed69eedd65

    SHA512

    0df7169b93019829b202d1d4a2dfa44090d808605933b7df805a1fdb81dbb4fd04d9f8ade4c3f4f8a40dd1d891bcd0bd1b85ebf537ec4a6f2a860545016b1226

  • \Users\Admin\AppData\Local\Temp\dbedvdx.exe
    Filesize

    406KB

    MD5

    c857e0ced983cc49b55ea3d822b31164

    SHA1

    8347075b9fdde53130ff73f115f1226f0de2d4d0

    SHA256

    dfcd8cdd3ec6fa743e66dc306dcba5284b9071635fd8ef84e0d466cdf216a2e7

    SHA512

    7e1f2f9916a4f1515dfa92bd410af715c91ac5fb8b178933c191ed501041b2097e0954e03b831c20b37ce3e4182f2eaeac8c2439d5e84dfaf2cbdc942849a2e3

  • memory/1496-9-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/1496-11-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/1792-0-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/1792-2-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2392-8-0x0000000000320000-0x0000000000384000-memory.dmp
    Filesize

    400KB

  • memory/2392-7-0x0000000000320000-0x0000000000384000-memory.dmp
    Filesize

    400KB

  • memory/2688-17-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2688-18-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2688-20-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB